Page 2 of 9 results (0.006 seconds)

CVSS: 10.0EPSS: 97%CPEs: 24EXPL: 4

Sitecore XP 7.5 Initial Release to Sitecore XP 8.2 Update-7 is vulnerable to an insecure deserialization attack where it is possible to achieve remote command execution on the machine. No authentication or special configuration is required to exploit this vulnerability. Sitecore XP Versión Inicial 7.5 a Sitecore XP 8.2 Update-7, es vulnerable a un ataque de deserialización no segura donde es posible lograr una ejecución de comandos remotos en la máquina. No es requerida ninguna autenticación ni configuración especial para explotar esta vulnerabilidad Sitcore XP contains an insecure deserialization vulnerability which can allow for remote code execution. • https://github.com/ItsIgnacioPortal/CVE-2021-42237 https://github.com/vesperp/CVE-2021-42237-SiteCore-XP http://packetstormsecurity.com/files/164988/Sitecore-Experience-Platform-XP-Remote-Code-Execution.html http://sitecore.com https://blog.assetnote.io/2021/11/02/sitecore-rce https://support.sitecore.com/kb?id=kb_article_view&sysparm_article=KB1000776 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/http/sitecore_xp_cve_2021_42237.rb • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.0EPSS: 4%CPEs: 1EXPL: 2

Sitecore Experience Platform (XP) prior to 9.1.1 is vulnerable to remote code execution via deserialization, aka TFS # 293863. An authenticated user with necessary permissions is able to remotely execute OS commands by sending a crafted serialized object. Sitecore Experience Platform (XP) anterior a versión 9.1.1 es vulnerable a la ejecución de código remota por medio de la deserialización, también se conoce como TFS # 293863. Un usuario autenticado con los permisos necesarios es capaz de ejecutar remotamente los comandos del sistema operativo enviando un objeto serializado creado. Sitecore versions 8.x suffer from a deserialization vulnerability that allows for remote code execution. • https://www.exploit-db.com/exploits/46987 http://packetstormsecurity.com/files/153274/Sitecore-8.x-Deserialization-Remote-Code-Execution.html https://dev.sitecore.net/Downloads/Sitecore%20Experience%20Platform/91/Sitecore%20Experience%20Platform%2091%20Update1/Release%20Notes https://github.com/minecrater/exploits/blob/master/Sitecore8xDeserialRCE • CWE-502: Deserialization of Untrusted Data •

CVSS: 9.8EPSS: 1%CPEs: 2EXPL: 1

Deserialization of Untrusted Data in the Sitecore.Security.AntiCSRF (aka anti CSRF) module in Sitecore CMS 7.0 to 7.2 and Sitecore XP 7.5 to 8.2 allows an unauthenticated attacker to execute arbitrary code by sending a serialized .NET object in the HTTP POST parameter __CSRFTOKEN. La deserialización de datos no seguros en el módulo Sitecore.Security.AntiCSRF (conocido como CSRF) en Sitecore CMS versión 7.0 hasta 7.2 y Sitecore XP verisón 7.5 hasta 8.2, permite a un atacante no identificado ejecutar código arbitrario mediante el envío un objeto .NET serializado en el parámetro __CSRFTOKEN como parte del parámetro POST de HTTP. • https://dev.sitecore.net/Downloads.aspx https://www.synacktiv.com/blog.html https://www.synacktiv.com/ressources/advisories/Sitecore_CSRF_deserialize_RCE.pdf • CWE-502: Deserialization of Untrusted Data •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 2

Cross-Site Scripting (XSS) in "/sitecore/client/Applications/List Manager/Taskpages/Contact list" in Sitecore Experience Platform 8.1 rev. 160519 (8.1 Update-3) allows remote attacks via the Name or Description parameter. This is fixed in 8.2 Update-2. XSS en "/sitecore/client/Applications/List Manager/Taskpages/Contact list" en Sitecore Experience Platform 8.1 rev. 160519 (8.1 Update-3) permite ataques remotos a través del parámetro Name o Description. Esto se soluciona en 8.2 Update-2. Sitecore Experience Platform version 8.1 Update-3 suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/41618 https://packetstormsecurity.com/files/141655/Sitecore-Experience-Platform-8.1-Update-3-Cross-Site-Scripting.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •